Lucene search

K

Tipsandtricks-hq Security Vulnerabilities

cve
cve

CVE-2023-6497

The WordPress Simple Shopping Cart plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the automatic redirect URL setting in all versions up to and including 4.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with....

4.8CVSS

5.3AI Score

0.0004EPSS

2024-01-27 04:15 AM
47
cve
cve

CVE-2022-47588

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tips and Tricks HQ, Peter Petreski Simple Photo Gallery simple-photo-gallery allows SQL Injection.This issue affects Simple Photo Gallery: from n/a through...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-03 12:15 PM
16
cve
cve

CVE-2022-4672

The WordPress Simple Shopping Cart WordPress plugin before 4.6.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
25
cve
cve

CVE-2022-4465

The WP Video Lightbox WordPress plugin before 1.9.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
14
cve
cve

CVE-2022-3822

The Donations via PayPal WordPress plugin before 1.9.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-28 02:15 PM
36
2
cve
cve

CVE-2023-1431

The WP Simple Shopping Cart plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.6.3 due to the plugin saving shopping cart data exports in a publicly accessible location...

5.3CVSS

5.4AI Score

0.001EPSS

2023-03-16 01:15 PM
20
cve
cve

CVE-2022-4542

The Compact WP Audio Player WordPress plugin before 1.9.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
32
cve
cve

CVE-2023-1469

The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with...

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-17 01:15 PM
17
cve
cve

CVE-2023-0275

The Easy Accept Payments for PayPal WordPress plugin before 4.9.10 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
24
cve
cve

CVE-2022-44737

Multiple Cross-Site Request Forgery vulnerabilities in All-In-One Security (AIOS) – Security and Firewall (WordPress plugin) <= 5.1.0 on...

8.8CVSS

8.9AI Score

0.001EPSS

2022-11-22 04:15 PM
36
7
cve
cve

CVE-2023-22685

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Tips and Tricks HQ, Ruhul Amin Category Specific RSS feed Subscription plugin <= v2.2...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-05-12 04:15 PM
26
cve
cve

CVE-2023-22691

Cross-Site Request Forgery (CSRF) vulnerability in Tips and Tricks HQ, Ruhul Amin Category Specific RSS feed Subscription plugin <= v2.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-03 08:15 AM
14
cve
cve

CVE-2016-10867

The all-in-one-wp-security-and-firewall plugin before 4.0.6 for WordPress has XSS in settings...

6.1CVSS

6AI Score

0.001EPSS

2019-08-13 06:15 PM
24
cve
cve

CVE-2021-24695

The Simple Download Monitor WordPress plugin before 3.9.6 saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and...

7.5CVSS

7.5AI Score

0.003EPSS

2021-11-08 06:15 PM
20
cve
cve

CVE-2022-2189

The WP Video Lightbox WordPress plugin before 1.9.5 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web...

6.1CVSS

6.1AI Score

0.001EPSS

2022-07-25 01:15 PM
42
3
cve
cve

CVE-2022-2194

The Accept Stripe Payments WordPress plugin before 2.0.64 does not sanitize and escape some of its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-07-17 11:15 AM
41
2
cve
cve

CVE-2022-1695

The WP Simple Adsense Insertion WordPress plugin before 2.1 does not perform CSRF checks on updates to its admin page, allowing an attacker to trick a logged in user to manipulate ads and inject arbitrary javascript via submitting a...

4.3CVSS

4.6AI Score

0.001EPSS

2022-06-08 10:15 AM
42
4
cve
cve

CVE-2021-25102

The All In One WP Security & Firewall WordPress plugin before 4.4.11 does not validate, sanitise and escape the redirect_to parameter before using it to redirect user, either via a Location header, or meta url attribute, when the Rename Login Page is active, which could lead to an Arbitrary...

4.7CVSS

4.4AI Score

0.001EPSS

2022-05-02 04:15 PM
49
cve
cve

CVE-2021-24692

The Simple Download Monitor WordPress plugin before 3.9.5 allows users with a role as low as Contributor to download any file on the web server (such as wp-config.php) via a path traversal...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-14 03:15 PM
56
cve
cve

CVE-2021-24694

The Simple Download Monitor WordPress plugin before 3.9.11 could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attack via 1) "color" or "css_class" argument of sdm_download shortcode, 2) "class" or "placeholder" argument of sdm_search_form...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-24 08:15 AM
29
cve
cve

CVE-2021-24696

The Simple Download Monitor WordPress plugin before 3.9.9 does not enforce nonce checks, which could allow attackers to perform CSRF attacks to 1) make admins export logs to exploit a separate log disclosure vulnerability (fixed in 3.9.6), 2) delete logs (fixed in 3.9.9), 3) remove thumbnail image....

8.8CVSS

8.3AI Score

0.001EPSS

2022-01-24 08:15 AM
30
cve
cve

CVE-2021-24697

The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the 1) sdm_active_tab GET parameter and 2) sdm_stats_start_date/sdm_stats_end_date POST parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-11-08 06:15 PM
21
cve
cve

CVE-2021-24698

The Simple Download Monitor WordPress plugin before 3.9.6 allows users with a role as low as Contributor to remove thumbnails from downloads they do not own, even if they cannot normally edit the...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-08 06:15 PM
18
cve
cve

CVE-2021-24693

The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the "File Thumbnail" post meta before outputting it in some pages, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks. Given the that XSS is triggered even when the...

9CVSS

8.2AI Score

0.001EPSS

2021-11-08 06:15 PM
26
cve
cve

CVE-2021-24799

The Far Future Expiry Header WordPress plugin before 1.5 does not have CSRF check when saving its settings, which could allow attackers to make a logged in admin change them via a CSRF...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-01 09:15 AM
14
cve
cve

CVE-2021-24734

The Compact WP Audio Player WordPress plugin before 1.9.7 does not escape some of its shortcodes attributes, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-18 02:15 PM
18
cve
cve

CVE-2021-24735

The Compact WP Audio Player WordPress plugin before 1.9.7 does not implement nonce checks, which could allow attackers to make a logged in admin change the "Disable Simultaneous Play" setting via a CSRF...

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-18 02:15 PM
18
cve
cve

CVE-2021-24711

The del_reistered_domains AJAX action of the Software License Manager WordPress plugin before 4.5.1 does not have any CSRF checks, and is vulnerable to a CSRF...

8.8CVSS

8.6AI Score

0.002EPSS

2021-10-11 11:15 AM
20
cve
cve

CVE-2021-24560

The Software License Manager WordPress plugin before 4.4.8 does not sanitise or escape the edit_record parameter before outputting it back in the page in the admin dashboard, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-13 06:15 PM
20
cve
cve

CVE-2021-24665

The WP Video Lightbox WordPress plugin before 1.9.3 does not escape the attributes of its shortcodes, allowing users with a role as low as contributor to perform Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-30 03:15 PM
23
cve
cve

CVE-2021-20782

Cross-site request forgery (CSRF) vulnerability in Software License Manager versions prior to 4.4.6 allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2021-07-14 02:15 AM
72
4
cve
cve

CVE-2020-29171

Cross-site scripting (XSS) vulnerability in admin/wp-security-blacklist-menu.php in the Tips and Tricks HQ All In One WP Security & Firewall (all-in-one-wp-security-and-firewall) plugin before 4.4.6 for...

6.1CVSS

6.1AI Score

0.001EPSS

2021-02-10 03:15 PM
16
cve
cve

CVE-2020-5651

SQL injection vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to execute arbitrary SQL commands via a specially crafted...

8.8CVSS

9.1AI Score

0.002EPSS

2020-10-21 04:15 PM
25
cve
cve

CVE-2020-5650

Cross-site scripting vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to inject an arbitrary script via unspecified...

6.1CVSS

6.3AI Score

0.001EPSS

2020-10-21 04:15 PM
23
cve
cve

CVE-2019-5993

Cross-site request forgery (CSRF) vulnerability in Category Specific RSS feed Subscription version v2.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2019-09-12 05:15 PM
91
cve
cve

CVE-2016-10888

The all-in-one-wp-security-and-firewall plugin before 4.0.7 for WordPress has multiple SQL injection...

9.8CVSS

10AI Score

0.001EPSS

2019-08-14 04:15 PM
35
cve
cve

CVE-2015-9310

The all-in-one-wp-security-and-firewall plugin before 3.9.1 for WordPress has multiple SQL injection...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-14 04:15 PM
25
cve
cve

CVE-2016-10887

The all-in-one-wp-security-and-firewall plugin before 4.0.9 for WordPress has multiple SQL injection...

9.8CVSS

10AI Score

0.001EPSS

2019-08-14 04:15 PM
30
cve
cve

CVE-2016-10866

The all-in-one-wp-security-and-firewall plugin before 4.2.0 for WordPress has multiple XSS...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-13 06:15 PM
24
cve
cve

CVE-2016-10868

The all-in-one-wp-security-and-firewall plugin before 4.0.5 for WordPress has XSS in the blacklist, file system, and file change detection settings...

6.1CVSS

6AI Score

0.001EPSS

2019-08-13 05:15 PM
24
cve
cve

CVE-2015-9294

The all-in-one-wp-security-and-firewall plugin before 3.9.5 for WordPress has XSS in add_query_arg and remove_query_arg function...

6.1CVSS

6AI Score

0.001EPSS

2019-08-13 05:15 PM
30
cve
cve

CVE-2015-9293

The all-in-one-wp-security-and-firewall plugin before 3.9.8 for WordPress has XSS in the unlock request...

6.1CVSS

6AI Score

0.001EPSS

2019-08-13 05:15 PM
25
cve
cve

CVE-2013-2705

Cross-site request forgery (CSRF) vulnerability in the WordPress Simple Paypal Shopping Cart plugin before 3.6 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin...

7.4AI Score

0.002EPSS

2014-05-13 02:55 PM
26